$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms

From MaRDI portal
Publication:3455510

DOI10.1007/978-3-642-35999-6_22zbMath1327.94075OpenAlexW182571705MaRDI QIDQ3455510

Sumio Morioka, Kazuhiko Minematsu, Eita Kobayashi, Tomoyasu Suzaki

Publication date: 4 December 2015

Published in: Selected Areas in Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-35999-6_22




Related Items (46)

Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeysOn Quantum Distinguishers for Type-3 Generalized Feistel Network Based on SeparabilityWARP: revisiting GFN for lightweight 128-bit block cipherImpossible Differential Cryptanalysis of Reduced-Round Tweakable TWINERevisiting key-alternating Feistel ciphers for shorter keys and multi-user securityHidden shift quantum cryptanalysis and implicationsAtomic-AES: A Compact Implementation of the AES Encryption/Decryption CoreCryptanalysis of Full SproutNew criterion for diffusion property and applications to improved GFS and EGFNEnabling 3-Share Threshold Implementations for all 4-Bit S-BoxesBlock Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded ApplicationsCUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to MaskBiclique cryptanalysis of LBlock and TWINEZero-correlation linear cryptanalysis of reduced-round LBlockDifferential analysis of the extended generalized Feistel networksNew method for combining Matsui's bounding conditions with sequential encoding methodBlockcipher-based authenticated encryption: how small can we go?Generalized MitM attacks on full TWINEFUTURE: a lightweight block cipher using an optimal diffusion matrixApplying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block CiphersLLLWBC: a new low-latency light-weight block cipherBBB security for 5-round even-Mansour-based key-alternating Feistel ciphersNew algorithm for exhausting optimal permutations for generalized Feistel networksNew differential bounds and division property of Lilliput: block cipher with extended generalized Feistel networkFrom unbalanced to perfect: implementation of low energy stream ciphersMind the gap -- a closer look at the security of block ciphers against differential cryptanalysisSome results on FruitA MAC Mode for Lightweight Block CiphersAutomatic Search for Key-Bridging Technique: Applications to LBlock and TWINENote on Impossible Differential AttacksEspresso: a stream cipher for 5G wireless communication systemssLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitivesTruncated differential based known-key attacks on round-reduced SIMONThe resistance of PRESENT-80 against related-key differential attacksBlock cipher invariants as eigenvectors of correlation matricesPractical Cryptanalysis of Full Sprout with TMD Tradeoff AttacksExploring Energy Efficiency of Lightweight Block CiphersConstruction of Lightweight S-Boxes Using Feistel and MISTY StructuresTWINEOn the (im)possibility of improving the round diffusion of generalized Feistel structuresThe SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTISAutomatic Search of Meet-in-the-Middle and Impossible Differential AttacksSAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluationsProvable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structuresQuantum generic attacks on key-alternating Feistel ciphers for shorter keysNew Impossible Differential Search Tool from Design and Cryptanalysis Aspects


Uses Software


Cites Work


This page was built for publication: $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms